CN105103487A - 用于基于矩阵分解的到评级贡献用户的隐私保护推荐的方法和系统 - Google Patents

用于基于矩阵分解的到评级贡献用户的隐私保护推荐的方法和系统 Download PDF

Info

Publication number
CN105103487A
CN105103487A CN201480012517.0A CN201480012517A CN105103487A CN 105103487 A CN105103487 A CN 105103487A CN 201480012517 A CN201480012517 A CN 201480012517A CN 105103487 A CN105103487 A CN 105103487A
Authority
CN
China
Prior art keywords
mask
record
user
csp
item
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201480012517.0A
Other languages
English (en)
Chinese (zh)
Inventor
伊夫斯特拉蒂奥斯·埃尼迪斯
埃胡德·魏恩斯贝格
妮娜·安妮·塔夫特
马克·乔伊
瓦莱里亚·尼科拉恩科
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Thomson Licensing SAS
Original Assignee
Thomson Licensing SAS
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from PCT/US2013/076353 external-priority patent/WO2014137449A2/en
Application filed by Thomson Licensing SAS filed Critical Thomson Licensing SAS
Publication of CN105103487A publication Critical patent/CN105103487A/zh
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/008Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols involving homomorphic encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/46Secure multiparty computation, e.g. millionaire problem
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/50Oblivious transfer

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
  • General Engineering & Computer Science (AREA)
  • Computing Systems (AREA)
  • Mathematical Physics (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Databases & Information Systems (AREA)
  • Computational Mathematics (AREA)
  • Mathematical Analysis (AREA)
  • Mathematical Optimization (AREA)
  • Storage Device Security (AREA)
  • Pure & Applied Mathematics (AREA)
  • Data Mining & Analysis (AREA)
  • Algebra (AREA)
CN201480012517.0A 2013-08-09 2014-05-01 用于基于矩阵分解的到评级贡献用户的隐私保护推荐的方法和系统 Pending CN105103487A (zh)

Applications Claiming Priority (11)

Application Number Priority Date Filing Date Title
US201361864094P 2013-08-09 2013-08-09
US201361864088P 2013-08-09 2013-08-09
US201361864098P 2013-08-09 2013-08-09
US201361864085P 2013-08-09 2013-08-09
US61/864,098 2013-08-09
US61/864,094 2013-08-09
US61/864,085 2013-08-09
US61/864,088 2013-08-09
PCT/US2013/076353 WO2014137449A2 (en) 2013-03-04 2013-12-19 A method and system for privacy preserving counting
USPCT/US2013/076353 2013-12-19
PCT/US2014/036359 WO2014138753A2 (en) 2013-03-04 2014-05-01 A method and system for privacy-preserving recommendation to rating contributing users based on matrix factorization

Publications (1)

Publication Number Publication Date
CN105103487A true CN105103487A (zh) 2015-11-25

Family

ID=49955504

Family Applications (3)

Application Number Title Priority Date Filing Date
CN201480012517.0A Pending CN105103487A (zh) 2013-08-09 2014-05-01 用于基于矩阵分解的到评级贡献用户的隐私保护推荐的方法和系统
CN201480021770.2A Pending CN105144625A (zh) 2013-08-09 2014-05-01 隐私保护矩阵因子分解的方法和系统
CN201480012048.2A Pending CN105009505A (zh) 2013-08-09 2014-05-01 基于矩阵因子分解和岭回归的隐私保护推荐的方法和系统

Family Applications After (2)

Application Number Title Priority Date Filing Date
CN201480021770.2A Pending CN105144625A (zh) 2013-08-09 2014-05-01 隐私保护矩阵因子分解的方法和系统
CN201480012048.2A Pending CN105009505A (zh) 2013-08-09 2014-05-01 基于矩阵因子分解和岭回归的隐私保护推荐的方法和系统

Country Status (4)

Country Link
EP (1) EP3031165A2 (ja)
JP (3) JP2016510913A (ja)
KR (1) KR20160041028A (ja)
CN (3) CN105103487A (ja)

Cited By (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107302498A (zh) * 2017-06-21 2017-10-27 安徽大学 一种SDN网络中支持隐私保护的多域QoS路径计算方法
CN108021831A (zh) * 2016-11-02 2018-05-11 斯凯耶科德公司 用于将机密数据安全地传输给终端的用户的方法
CN109992979A (zh) * 2019-03-15 2019-07-09 暨南大学 一种岭回归训练方法、计算设备、介质
CN110086717A (zh) * 2019-04-30 2019-08-02 阿里巴巴集团控股有限公司 用于进行数据安全匹配的方法、装置和系统
CN110196944A (zh) * 2019-05-07 2019-09-03 深圳前海微众银行股份有限公司 一种序列化信息的推荐方法及装置
CN110209994A (zh) * 2019-04-25 2019-09-06 广西师范大学 基于同态加密的矩阵分解推荐方法
CN110795631A (zh) * 2019-10-29 2020-02-14 支付宝(杭州)信息技术有限公司 一种基于因子分解机的推送模型优化、预测方法和装置
CN110909356A (zh) * 2018-09-18 2020-03-24 百度在线网络技术(北京)有限公司 安全多方计算方法、装置、设备及计算机可读介质
CN110990871A (zh) * 2019-11-29 2020-04-10 腾讯云计算(北京)有限责任公司 基于人工智能的机器学习模型训练方法、预测方法及装置
CN111125517A (zh) * 2019-12-06 2020-05-08 陕西师范大学 一种基于差分隐私和时间感知的隐式矩阵分解推荐方法
CN111552852A (zh) * 2020-04-27 2020-08-18 北京交通大学 基于半离散矩阵分解的物品推荐方法
CN113051587A (zh) * 2021-03-10 2021-06-29 中国人民大学 一种隐私保护智能交易推荐方法、系统和可读介质
CN114564742A (zh) * 2022-02-18 2022-05-31 北京交通大学 一种基于哈希学习的轻量化联邦推荐方法

Families Citing this family (24)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10423748B2 (en) * 2016-07-08 2019-09-24 efabless corporation Systems and methods for obfuscating a circuit design
CN106548207B (zh) * 2016-11-03 2018-11-30 北京图森未来科技有限公司 一种基于神经网络的图像处理方法及装置
CN107135061B (zh) * 2017-04-17 2019-10-22 北京科技大学 一种5g通信标准下的分布式隐私保护机器学习方法
EP3676986B1 (en) * 2017-08-31 2022-01-19 Visa International Service Association Single node multi-party encryption
JP6759168B2 (ja) * 2017-09-11 2020-09-23 日本電信電話株式会社 難読化回路生成装置、難読化回路計算装置、難読化回路生成方法、難読化回路計算方法、プログラム
CN109756442B (zh) * 2017-11-01 2020-04-24 清华大学 基于混淆电路的数据统计方法、装置以及设备
EP3729304A4 (en) * 2017-12-18 2021-08-18 University of Central Florida Research Foundation, Inc. TECHNIQUES FOR SECURELY EXECUTING A CODE ACTING ON ENCRYPTED DATA ON A PUBLIC COMPUTER
EP3729340A4 (en) * 2017-12-18 2021-12-29 Mythic, Inc. Systems and methods for mapping matrix calculations to a matrix multiply accelerator
US11625752B2 (en) 2018-11-15 2023-04-11 Ravel Technologies SARL Cryptographic anonymization for zero-knowledge advertising methods, apparatus, and system
CN110363000B (zh) * 2019-07-10 2023-11-17 深圳市腾讯网域计算机网络有限公司 识别恶意文件的方法、装置、电子设备及存储介质
CN111259260B (zh) * 2020-03-30 2023-06-02 九江学院 一种基于排序分类的个性化推荐中的隐私保护方法
CN111553126B (zh) * 2020-05-08 2022-05-24 北京华大九天科技股份有限公司 一种基于机器学习训练模型获取矩阵分解时间的方法
CN111857649B (zh) * 2020-06-22 2022-04-12 复旦大学 一种用于隐私保护机器学习的定点数编码及运算系统
CN114450919B (zh) * 2020-08-14 2023-12-19 谷歌有限责任公司 在线隐私保护方法和系统
CN112528303B (zh) * 2020-12-11 2024-01-26 重庆交通大学 一种基于ntru加密算法的多用户隐私推荐方法
IL279406A (en) 2020-12-13 2022-07-01 Google Llc Privacy-preserving techniques for selecting and sharing content
CN112311546B (zh) * 2020-12-25 2021-04-09 鹏城实验室 数据保密判定方法、装置、设备及计算机可读存储介质
IL280056A (en) 2021-01-10 2022-08-01 Google Llc Using secure mpc and vector computations to protect access to information in content distribution
US11113707B1 (en) 2021-01-22 2021-09-07 Isolation Network, Inc. Artificial intelligence identification of high-value audiences for marketing campaigns
IL281328A (en) 2021-03-08 2022-10-01 Google Llc Flexible content selection processes through multi-sided secure calculation
EP4097619A1 (en) 2021-04-09 2022-12-07 Google LLC Processing of machine learning modeling data to improve accuracy of categorization
IL283674B1 (en) 2021-06-03 2024-05-01 Google Llc Distribution and monitoring of cross-disciplinary experimental groups to maintain privacy
CN113779500B (zh) * 2021-08-23 2024-01-30 华控清交信息科技(北京)有限公司 一种数据处理方法、装置和用于数据处理的装置
CN114817999B (zh) * 2022-06-28 2022-09-02 北京金睛云华科技有限公司 一种基于多密钥同态加密的外包隐私保护方法和设备

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1864171A (zh) * 2003-08-08 2006-11-15 皇家飞利浦电子股份有限公司 处理数据的系统及其方法
CN1875569A (zh) * 2003-11-03 2006-12-06 皇家飞利浦电子股份有限公司 用于有效多方乘积的方法和设备
US20130148868A1 (en) * 2009-09-04 2013-06-13 Gradiant System for secure image recognition
US20130151540A1 (en) * 2011-12-08 2013-06-13 Palo Alto Research Center Incorporated Privacy-preserving collaborative filtering

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8131732B2 (en) * 2008-06-03 2012-03-06 Nec Laboratories America, Inc. Recommender system with fast matrix factorization using infinite dimensions
US8676736B2 (en) * 2010-07-30 2014-03-18 Gravity Research And Development Kft. Recommender systems and methods using modified alternating least squares algorithm
CN102129462B (zh) * 2011-03-11 2014-06-18 北京航空航天大学 一种通过聚合对协同过滤推荐系统进行优化的方法
CN102129463A (zh) * 2011-03-11 2011-07-20 北京航空航天大学 一种融合项目相关性的基于pmf的协同过滤推荐系统
WO2012126741A2 (en) * 2011-03-18 2012-09-27 Telefonica, S.A. Method for context-aware recommendations based on implicit user feedback
US10102546B2 (en) * 2011-09-15 2018-10-16 Stephan HEATH System and method for tracking, utilizing predicting, and implementing online consumer browsing behavior, buying patterns, social networking communications, advertisements and communications, for online coupons, products, goods and services, auctions, and service providers using geospatial mapping technology, and social networking
US8880439B2 (en) * 2012-02-27 2014-11-04 Xerox Corporation Robust Bayesian matrix factorization and recommender systems using same
CN102982107B (zh) * 2012-11-08 2015-09-16 北京航空航天大学 一种融合用户、项目和上下文属性信息的推荐系统优化方法

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1864171A (zh) * 2003-08-08 2006-11-15 皇家飞利浦电子股份有限公司 处理数据的系统及其方法
CN1875569A (zh) * 2003-11-03 2006-12-06 皇家飞利浦电子股份有限公司 用于有效多方乘积的方法和设备
US20130148868A1 (en) * 2009-09-04 2013-06-13 Gradiant System for secure image recognition
US20130151540A1 (en) * 2011-12-08 2013-06-13 Palo Alto Research Center Incorporated Privacy-preserving collaborative filtering

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
MONI NAOR ET AL: "Oblivious transfer and polynomial evaluation", 《PROCEEDINGS OF THE THIRTY-FIRST ANNUAL ACM SYMPOSIUM ON THE THEORY OF COMPUTING》 *

Cited By (22)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108021831A (zh) * 2016-11-02 2018-05-11 斯凯耶科德公司 用于将机密数据安全地传输给终端的用户的方法
CN107302498B (zh) * 2017-06-21 2019-08-27 安徽大学 一种SDN网络中支持隐私保护的多域QoS路径计算方法
CN107302498A (zh) * 2017-06-21 2017-10-27 安徽大学 一种SDN网络中支持隐私保护的多域QoS路径计算方法
CN110909356A (zh) * 2018-09-18 2020-03-24 百度在线网络技术(北京)有限公司 安全多方计算方法、装置、设备及计算机可读介质
US11282413B2 (en) 2018-09-18 2022-03-22 Baidu Online Network Technology (Beijing) Co., Ltd. Secure multi-party computation method, device, apparatus and computer-readable storage medium
CN110909356B (zh) * 2018-09-18 2022-02-01 百度在线网络技术(北京)有限公司 安全多方计算方法、装置、设备及计算机可读介质
CN109992979A (zh) * 2019-03-15 2019-07-09 暨南大学 一种岭回归训练方法、计算设备、介质
CN110209994A (zh) * 2019-04-25 2019-09-06 广西师范大学 基于同态加密的矩阵分解推荐方法
CN110209994B (zh) * 2019-04-25 2022-12-23 广西师范大学 基于同态加密的矩阵分解推荐方法
CN110086717B (zh) * 2019-04-30 2021-06-22 创新先进技术有限公司 用于进行数据安全匹配的方法、装置和系统
CN110086717A (zh) * 2019-04-30 2019-08-02 阿里巴巴集团控股有限公司 用于进行数据安全匹配的方法、装置和系统
CN110196944A (zh) * 2019-05-07 2019-09-03 深圳前海微众银行股份有限公司 一种序列化信息的推荐方法及装置
CN110795631A (zh) * 2019-10-29 2020-02-14 支付宝(杭州)信息技术有限公司 一种基于因子分解机的推送模型优化、预测方法和装置
CN110990871A (zh) * 2019-11-29 2020-04-10 腾讯云计算(北京)有限责任公司 基于人工智能的机器学习模型训练方法、预测方法及装置
CN110990871B (zh) * 2019-11-29 2023-04-07 腾讯云计算(北京)有限责任公司 基于人工智能的机器学习模型训练方法、预测方法及装置
CN111125517A (zh) * 2019-12-06 2020-05-08 陕西师范大学 一种基于差分隐私和时间感知的隐式矩阵分解推荐方法
CN111125517B (zh) * 2019-12-06 2023-03-14 陕西师范大学 一种基于差分隐私和时间感知的隐式矩阵分解推荐方法
CN111552852A (zh) * 2020-04-27 2020-08-18 北京交通大学 基于半离散矩阵分解的物品推荐方法
CN113051587A (zh) * 2021-03-10 2021-06-29 中国人民大学 一种隐私保护智能交易推荐方法、系统和可读介质
CN113051587B (zh) * 2021-03-10 2024-02-02 中国人民大学 一种隐私保护智能交易推荐方法、系统和可读介质
CN114564742A (zh) * 2022-02-18 2022-05-31 北京交通大学 一种基于哈希学习的轻量化联邦推荐方法
CN114564742B (zh) * 2022-02-18 2024-05-14 北京交通大学 一种基于哈希学习的轻量化联邦推荐方法

Also Published As

Publication number Publication date
JP2016517069A (ja) 2016-06-09
CN105009505A (zh) 2015-10-28
CN105144625A (zh) 2015-12-09
KR20160041028A (ko) 2016-04-15
JP2016510913A (ja) 2016-04-11
EP3031165A2 (en) 2016-06-15
JP2016510912A (ja) 2016-04-11

Similar Documents

Publication Publication Date Title
CN105103487A (zh) 用于基于矩阵分解的到评级贡献用户的隐私保护推荐的方法和系统
US20160012238A1 (en) A method and system for privacy-preserving recommendation to rating contributing users based on matrix factorization
Avudaiappan et al. Medical image security using dual encryption with oppositional based optimization algorithm
US20160020898A1 (en) Privacy-preserving ridge regression
Perifanis et al. FedPOIRec: Privacy-preserving federated poi recommendation with social influence
CN112347500B (zh) 分布式系统的机器学习方法、装置、系统、设备及存储介质
CN111666460A (zh) 基于隐私保护的用户画像生成方法、装置及存储介质
Jayapandian et al. Secure and efficient online data storage and sharing over cloud environment using probabilistic with homomorphic encryption
Gilad-Bachrach et al. Secure data exchange: A marketplace in the cloud
Hu et al. Batch image encryption using generated deep features based on stacked autoencoder network
CN106170943A (zh) 使用部分同态加密和掩码的隐私保护岭回归
Zhou et al. Privacy‐Preserving Federated Learning Framework with General Aggregation and Multiparty Entity Matching
Ogunseyi et al. A privacy-preserving framework for cross-domain recommender systems
Abd-El-Atty et al. A Multi‐Image Cryptosystem Using Quantum Walks and Chebyshev Map
Liu et al. Privacy-preserving multi-task learning
Deng et al. Non-interactive and privacy-preserving neural network learning using functional encryption
He et al. PrivC—A framework for efficient secure two-party computation
Paik et al. Introduction to soft-cryptosystem and its application
Dai et al. Privacy‐Preserving Sorting Algorithms Based on Logistic Map for Clouds
Ren et al. Application: Privacy, Security, Robustness and Trustworthiness in Edge AI
Jung Ensuring Security and Privacy in Big Data Sharing, Trading, and Computing
Siva Sangari et al. A Survey on Homomorphic Encryption for Financial Cryptography Workout
Bao Privacy-Preserving Cloud-Assisted Data Analytics
CN116976462A (zh) 数据处理方法、装置、设备及存储介质
Li How to retrieve priced data

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20151125

WD01 Invention patent application deemed withdrawn after publication